Binance Square

hack

868,555 views
345 Discussing
Sep 17
#breakingnews 😱 69,000 Victims, $400M Lost: Coinbase Data Leak Traced to India Employee Newly unsealed court filings reveal the biggest insider breach in Coinbase history. 🔎 What happened? A TaskUs employee (Coinbase’s customer support contractor) secretly photographed sensitive user data. Each photo (SSNs, bank accounts, IDs) sold to hackers for $200 a pop. Victims: 69,461 users 😱 Estimated losses: up to $400M 💸 ⚠️ How hackers used it: They impersonated Coinbase staff in calls & emails, tricking users into draining accounts. Some lost entire retirement savings. 📄 Court docs say: Breach began: Dec 26, 2024 Discovered: May 11, 2025 Users notified: May 30, 2025 (already too late for many) 🔥 TaskUs accused of cover-up Instead of going public early, the contractor allegedly fired 300+ employees and dissolved its investigation team. 🛡 Coinbase response: Cut ties with TaskUs staff Offering free identity protection, insurance & dark web monitoring Pledging tighter internal controls But victims remain at risk. Ongoing fraud attempts continue, and leaked home addresses + bank details have left many fearing physical danger. 🕵️‍♂️This is a brutal reminder: DYOR and frequently check your data and account balance for unusual activity. Even the biggest exchanges can’t protect you from insider risk. 💬 Do you think Coinbase can recover its users’ trust after this scandal? $BMT $ARKM #coinbase #Hack #stolen
#breakingnews
😱 69,000 Victims, $400M Lost: Coinbase Data Leak Traced to India Employee

Newly unsealed court filings reveal the biggest insider breach in Coinbase history.

🔎 What happened?

A TaskUs employee (Coinbase’s customer support contractor) secretly photographed sensitive user data.

Each photo (SSNs, bank accounts, IDs) sold to hackers for $200 a pop.

Victims: 69,461 users 😱

Estimated losses: up to $400M 💸

⚠️ How hackers used it:
They impersonated Coinbase staff in calls & emails, tricking users into draining accounts. Some lost entire retirement savings.

📄 Court docs say:

Breach began: Dec 26, 2024

Discovered: May 11, 2025

Users notified: May 30, 2025 (already too late for many)

🔥 TaskUs accused of cover-up
Instead of going public early, the contractor allegedly fired 300+ employees and dissolved its investigation team.

🛡 Coinbase response:

Cut ties with TaskUs staff

Offering free identity protection, insurance & dark web monitoring

Pledging tighter internal controls

But victims remain at risk. Ongoing fraud attempts continue, and leaked home addresses + bank details have left many fearing physical danger.

🕵️‍♂️This is a brutal reminder: DYOR and frequently check your data and account balance for unusual activity.

Even the biggest exchanges can’t protect you from insider risk.

💬 Do you think Coinbase can recover its users’ trust after this scandal?

$BMT $ARKM

#coinbase #Hack #stolen
Sep 16
Shibarium After $2.4 Million Hack: Network in Damage Control Mode as Community Waits for RecoveryThe Shiba Inu ecosystem has come under heavy pressure after its Shibarium network fell victim to a flash loan attack on September 13. Hackers exploited its cross-chain bridge, stealing more than $2.4 million in cryptocurrencies. How the Attack Happened According to developers, the exploit compromised 10 out of 12 validators, with attackers targeting Ethereum (ETH) and Shiba Inu (SHIB) tokens. The incident shook the entire ecosystem and triggered steep price declines across related tokens. An Unusual Offer for Recovery The Shibarium team is attempting to recover the stolen assets. K9 Finance DAO has offered hackers a 5 ETH bounty in exchange for returning the funds. The “peace agreement” is valid for 30 days, with the offer decreasing gradually after seven days. Shiba Inu developer Kaal Dhairya stated: “Once secure key transfers are completed and validator controls are verified, the stake manager’s funds will be fully restored. Our top priority is protecting the network and community assets.” Dhairya also admitted that it remains unclear whether the breach originated from a compromised server or a developer’s device. Token Prices Plunge The exploit immediately rippled across the Shiba Inu ecosystem: SHIB dropped to $0.00001301, down 6.28% in the past 24 hoursBONE plunged from $0.31 to $0.1928, marking a 38% decline since September 14KNINE fell 4.28% to $0.052557 Forensic Investigation and Next Steps The Shiba Inu team has engaged security firms Hexens, Seal 911, and PeckShield to conduct forensic analysis and check whether additional validator keys were compromised. Officials said that once secure key transfers are finalized, staking manager funds will be restored. Until then, the network remains in “damage control mode,” with traders awaiting updates before regaining confidence in the ecosystem. Conclusion: The $2.4 million exploit cast a shadow over Shibarium, raising serious questions about its security. Still, if the funds are recovered and infrastructure reinforced, the ecosystem could gradually bounce back. #Shibarium , #shibaInu , #SHIB , #Hack , #CryptoSecurity Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

Shibarium After $2.4 Million Hack: Network in Damage Control Mode as Community Waits for Recovery

The Shiba Inu ecosystem has come under heavy pressure after its Shibarium network fell victim to a flash loan attack on September 13. Hackers exploited its cross-chain bridge, stealing more than $2.4 million in cryptocurrencies.

How the Attack Happened
According to developers, the exploit compromised 10 out of 12 validators, with attackers targeting Ethereum (ETH) and Shiba Inu (SHIB) tokens. The incident shook the entire ecosystem and triggered steep price declines across related tokens.

An Unusual Offer for Recovery
The Shibarium team is attempting to recover the stolen assets. K9 Finance DAO has offered hackers a 5 ETH bounty in exchange for returning the funds. The “peace agreement” is valid for 30 days, with the offer decreasing gradually after seven days.
Shiba Inu developer Kaal Dhairya stated:

“Once secure key transfers are completed and validator controls are verified, the stake manager’s funds will be fully restored. Our top priority is protecting the network and community assets.”
Dhairya also admitted that it remains unclear whether the breach originated from a compromised server or a developer’s device.

Token Prices Plunge
The exploit immediately rippled across the Shiba Inu ecosystem:
SHIB dropped to $0.00001301, down 6.28% in the past 24 hoursBONE plunged from $0.31 to $0.1928, marking a 38% decline since September 14KNINE fell 4.28% to $0.052557
Forensic Investigation and Next Steps
The Shiba Inu team has engaged security firms Hexens, Seal 911, and PeckShield to conduct forensic analysis and check whether additional validator keys were compromised.
Officials said that once secure key transfers are finalized, staking manager funds will be restored. Until then, the network remains in “damage control mode,” with traders awaiting updates before regaining confidence in the ecosystem.

Conclusion: The $2.4 million exploit cast a shadow over Shibarium, raising serious questions about its security. Still, if the funds are recovered and infrastructure reinforced, the ecosystem could gradually bounce back.

#Shibarium , #shibaInu , #SHIB , #Hack , #CryptoSecurity

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
Sep 15
#BREAKING 🚨 @bubblemaps has revealed another major sybil attack. This time targeting the $AVNT airdrop. 👉 One single entity managed to claim $4M worth of tokens, spreading the attack across 300+ addresses to bypass detection. This isn’t just bad news for AVNT — it’s another reminder that airdrops remain one of the biggest attack vectors in crypto. Projects face a constant challenge: reward real community members, while filtering out bots & coordinated attackers. Will this affect prices? Will the developers discontinue future airdrops or increase security? $BMT #AltcoinSeasonComing? #FedRateCutExpectations #Hack
#BREAKING 🚨
has revealed another major sybil attack. This time targeting the $AVNT airdrop.

👉 One single entity managed to claim $4M worth of tokens, spreading the attack across 300+ addresses to bypass detection.

This isn’t just bad news for AVNT — it’s another reminder that airdrops remain one of the biggest attack vectors in crypto. Projects face a constant challenge: reward real community members, while filtering out bots & coordinated attackers.

Will this affect prices? Will the developers discontinue future airdrops or increase security?
$BMT

#AltcoinSeasonComing? #FedRateCutExpectations #Hack
See original
🚨💥 MAXIMUM ALERT IN THE CRYPTO WORLD! 💥🚨 A stablecoin YU (Yala) suffered a hack of over US$ 7.7 MILLION and lost its peg! 😱📉 The price plummeted from 1:1 to US$ 0.2046, causing panic among the holders! But don't worry, Yala is already working to recover the losses, collaborating with the authorities and promising: ✅ Total liquidity guarantee — all pools will be replenished to ensure you can redeem your YU 1:1 in $USDC! ✅ Total transparency — with a clear roadmap to restore liquidity and improve the protocol's security. 🔥 Even with this attack, the protocol remains strong, generating revenue of over US$ 750 THOUSAND per month! This shows Yala's resilience in the market. 💪 If you have YU or are thinking of joining this project, stay tuned and follow every move! This could be the moment to "HODL" or "exit at the right time" — the game is nerve-wracking! ⚠️ Like, share, and tag that friend who can't miss this explosive chapter of the crypto world! #stablecoin #yalatge #Hack #CryptoNews #HODL #FOMO #ToTheMoon
🚨💥 MAXIMUM ALERT IN THE CRYPTO WORLD! 💥🚨

A stablecoin YU (Yala) suffered a hack of over US$ 7.7 MILLION and lost its peg! 😱📉 The price plummeted from 1:1 to US$ 0.2046, causing panic among the holders!

But don't worry, Yala is already working to recover the losses, collaborating with the authorities and promising:

✅ Total liquidity guarantee — all pools will be replenished to ensure you can redeem your YU 1:1 in $USDC!

✅ Total transparency — with a clear roadmap to restore liquidity and improve the protocol's security.

🔥 Even with this attack, the protocol remains strong, generating revenue of over US$ 750 THOUSAND per month! This shows Yala's resilience in the market. 💪

If you have YU or are thinking of joining this project, stay tuned and follow every move! This could be the moment to "HODL" or "exit at the right time" — the game is nerve-wracking!

⚠️ Like, share, and tag that friend who can't miss this explosive chapter of the crypto world!

#stablecoin #yalatge #Hack #CryptoNews #HODL #FOMO #ToTheMoon
See original
The Yala YU stablecoin fell below $0.3 after a hacking attackThe stablecoin $YU from the Yala protocol, backed by Bitcoin and over-collateralized, suffered a serious hacking attack that led to a sharp drop in its price below $0.3. On September 14, 2025, at around 5:14 UTC+8, the token lost its peg to the dollar, plummeting to a minimum of $0.2046. According to the analytics firm Lookonchain, the hacker exploited a vulnerability in the protocol, minting 120 million YU on the Polygon network without authorization. Then, 7.71 million tokens were transferred to Ethereum and Solana, sold for 7.7 million USDC, which was converted into 1501 ETH and distributed across wallets.

The Yala YU stablecoin fell below $0.3 after a hacking attack

The stablecoin $YU from the Yala protocol, backed by Bitcoin and over-collateralized, suffered a serious hacking attack that led to a sharp drop in its price below $0.3. On September 14, 2025, at around 5:14 UTC+8, the token lost its peg to the dollar, plummeting to a minimum of $0.2046. According to the analytics firm Lookonchain, the hacker exploited a vulnerability in the protocol, minting 120 million YU on the Polygon network without authorization. Then, 7.71 million tokens were transferred to Ethereum and Solana, sold for 7.7 million USDC, which was converted into 1501 ETH and distributed across wallets.
Sep 14
Bearish
🚨 Hack Alert: $120M YU Exploit On-chain sleuths at Lookonchain report a hacker minted 120M YU tokens on Polygon. So far: 7.71M YU sold for $7.7M USDC across Ethereum & Solana. Proceeds swapped into 1,501 ETH, then spread across multiple wallets.Attacker still sits on a large YU stash, raising fears of more dumps. #DeFi #Hack #CryptoSecurity #Polygon #Ethereum $ETH {spot}(ETHUSDT) Source By :x.com/0xcryptosea
🚨 Hack Alert: $120M YU Exploit

On-chain sleuths at Lookonchain report a hacker minted 120M YU tokens on Polygon. So far:

7.71M YU sold for $7.7M USDC across Ethereum & Solana.

Proceeds swapped into 1,501 ETH, then spread across multiple wallets.Attacker still sits on a large YU stash, raising fears of more dumps.

#DeFi #Hack #CryptoSecurity #Polygon #Ethereum $ETH

Source By :x.com/0xcryptosea
🚨 $120 MILLION EXPLOITED IN STABLECOIN #HACK 🚨 🔹A hacker just broke YU, the so-called Bitcoin-backed stablecoin. 🔹They minted 120M YU out of thin air and crashed the peg. Here’s the story 👇
🚨 $120 MILLION EXPLOITED IN STABLECOIN #HACK 🚨

🔹A hacker just broke YU, the so-called Bitcoin-backed stablecoin.

🔹They minted 120M YU out of thin air and crashed the peg. Here’s the story 👇
CryptoCaffeine:
Mevolaxy is a staking platform where users can earn daily rewards from MEV Bot activity while maintaining high liquidity and transparency.
Sep 14
💸Monero Under Attack Again and Underwent Block Reorganization According to a tweet retweeted by SlowMist Cosine on the X platform, Monero has been attacked again. A few hours ago, XMR underwent 18 block reorganizations. #Hack #Monero
💸Monero Under Attack Again and Underwent Block Reorganization

According to a tweet retweeted by SlowMist Cosine on the X platform, Monero has been attacked again.

A few hours ago, XMR underwent 18 block reorganizations.
#Hack #Monero
Sep 14
Midday News Update #Web3 🪙Yala has suspended the Convert and Bridge functions for system upgrades. 🎾Binance will open Alpha airdrops at 15:00, with a minimum of 200 Binance Alpha points. 🪪A high-interest financial management fraud case worth over 6 million yuan was uncovered in Taizhou, China, using U-coins as a medium to transfer stolen money. 💶Tether issues 1 billion USDT #Hack #UST
Midday News Update #Web3

🪙Yala has suspended the Convert and Bridge functions for system upgrades.

🎾Binance will open Alpha airdrops at 15:00, with a minimum of 200 Binance Alpha points.

🪪A high-interest financial management fraud case worth over 6 million yuan was uncovered in Taizhou, China, using U-coins as a medium to transfer stolen money.

💶Tether issues 1 billion USDT
#Hack #UST
⚠️ Beware of the new malware RatOn. It targets Android devices, hacks wallets (MetaMask, Trust, Phantom) and banking apps, and can even lock your screen for ransom. Active since July, spreading through fake TikTok apps. When your whole life is on your phone, device security must come first. Get proper antivirus and run regular checks. #scam #Android #Hack #tiktok #fake
⚠️ Beware of the new malware RatOn. It targets Android devices, hacks wallets (MetaMask, Trust, Phantom) and banking apps, and can even lock your screen for ransom. Active since July, spreading through fake TikTok apps.

When your whole life is on your phone, device security must come first. Get proper antivirus and run regular checks.
#scam #Android #Hack #tiktok #fake
Sep 11
⚠️ $2.59M Exploit Hits Nemo Protocol The Sui-based yield trading protocol Nemo just took a heavy blow, losing ~$2.59M in an exploit tied to unaudited code. ($SUI ) 🔍 What Happened Vulnerability in a slippage-control function (get_sy_amount_in_for_exact_py_out). Code was deployed without an audit from Asymptotic. Only a single dev signature was needed → unaudited changes went live. Exploit went unnoticed despite auditor warnings weeks earlier. 🤡 🤕 Aftermath Nemo paused core functions. Flash loan feature removed. Patch deployed & now under fresh audit. Compensation plan in the works for affected users. #AltcoinMarketRecovery #Hack #news
⚠️ $2.59M Exploit Hits Nemo Protocol

The Sui-based yield trading protocol Nemo just took a heavy blow, losing ~$2.59M in an exploit tied to unaudited code. ($SUI )

🔍 What Happened

Vulnerability in a slippage-control function (get_sy_amount_in_for_exact_py_out).

Code was deployed without an audit from Asymptotic.

Only a single dev signature was needed → unaudited changes went live.

Exploit went unnoticed despite auditor warnings weeks earlier. 🤡

🤕 Aftermath

Nemo paused core functions.

Flash loan feature removed.

Patch deployed & now under fresh audit.

Compensation plan in the works for affected users.
#AltcoinMarketRecovery #Hack #news
Sep 11
See original
🚨 THE BIGGEST CRYPTO HACK OF THE YEAR 🚨 🔥 Millions at risk after a supply chain attack! 🔥 A brutal attack has just shaken the crypto world: 💻 18 JavaScript packages used by thousands of projects were infected with malicious code. 🎯 The objective: to steal cryptocurrencies directly from users' wallets. 📩 It all started with a simple phishing email that tricked a developer and opened the door to a massive theft. ⚠️ With over 2 TRILLION weekly downloads, this attack could be the largest in the history of the ecosystem. 👉 Are we facing a new wave of hacks that will jeopardize crypto security? #CryptoNews🔒📰🚫 #HACK #Montes $BTC {future}(BTCUSDT)
🚨 THE BIGGEST CRYPTO HACK OF THE YEAR 🚨

🔥 Millions at risk after a supply chain attack! 🔥

A brutal attack has just shaken the crypto world:
💻 18 JavaScript packages used by thousands of projects were infected with malicious code.
🎯 The objective: to steal cryptocurrencies directly from users' wallets.
📩 It all started with a simple phishing email that tricked a developer and opened the door to a massive theft.

⚠️ With over 2 TRILLION weekly downloads, this attack could be the largest in the history of the ecosystem.

👉 Are we facing a new wave of hacks that will jeopardize crypto security?

#CryptoNews🔒📰🚫 #HACK #Montes
$BTC
See original
Nemo Protocol's DeFi platform was attacked, causing a loss of 2.4 million USD The decentralized finance (DeFi) platform #NemoProtocol on the Sui blockchain was attacked, resulting in a loss of 2.4 million USD. The attack occurred just before the scheduled maintenance of the platform and forced Nemo Protocol to suspend all smart contract activities for investigation. Persistent security challenges This incident adds to the list of increasing crypto attacks, with total losses recorded in 2025 exceeding 2.17 billion USD, higher than the total losses of the previous year. While the largest #Hack attacks often occur on centralized services, DeFi protocols are also becoming increasingly popular targets. Community risks and trust The attack has caused disappointment within the Nemo community, especially as the project team remained silent after the initial announcement. This lack of transparency raises concerns about the safety of DeFi platforms. Although Nemo asserts that assets in the Vault remain safe, this incident once again underscores the importance of thorough research, particularly regarding the development team and project transparency, before investing in any DeFi protocol. #anhbacong {future}(BTCUSDT) {spot}(BNBUSDT) {future}(WLFIUSDT)
Nemo Protocol's DeFi platform was attacked, causing a loss of 2.4 million USD

The decentralized finance (DeFi) platform #NemoProtocol on the Sui blockchain was attacked, resulting in a loss of 2.4 million USD. The attack occurred just before the scheduled maintenance of the platform and forced Nemo Protocol to suspend all smart contract activities for investigation.

Persistent security challenges

This incident adds to the list of increasing crypto attacks, with total losses recorded in 2025 exceeding 2.17 billion USD, higher than the total losses of the previous year. While the largest #Hack attacks often occur on centralized services, DeFi protocols are also becoming increasingly popular targets.

Community risks and trust

The attack has caused disappointment within the Nemo community, especially as the project team remained silent after the initial announcement. This lack of transparency raises concerns about the safety of DeFi platforms. Although Nemo asserts that assets in the Vault remain safe, this incident once again underscores the importance of thorough research, particularly regarding the development team and project transparency, before investing in any DeFi protocol. #anhbacong

The Largest NPM Attack in Crypto History Stole Less Than $50Hackers launched a massive supply-chain attack targeting widely used JavaScript libraries downloaded billions of times worldwide. The incident had the potential to compromise thousands of crypto projects and millions of developer workstations. Yet the attackers walked away with a laughably small amount – less than $50 in crypto. An Attack That Could Have Shaken the Crypto World According to findings from Security Alliance, hackers gained access to the account of a developer managing NPM packages and inserted malware into popular libraries aimed at crypto wallets, specifically Ethereum and Solana. NPM serves developers much like an app store – a central repository for small code utilities used in JavaScript projects. The compromised packages included chalk, strip-ansi, and color-convert, utilities deeply embedded in dependency trees. Even developers who never installed them directly could have been exposed. The Damage: So Far Under $50 Security researchers identified a single malicious Ethereum wallet address, 0xFc4a48. To date, it has collected only about $50 worth of crypto. Just a few hours earlier, the amount was a mere five cents, hinting that the total losses could rise slightly. “Imagine this: you compromise an NPM developer account with more than two billion weekly downloads. You could gain unlimited access to millions of developer machines. Endless riches await. And you make less than $50,” Security Alliance wrote on X. Samczsun, a security researcher at SEAL, compared the attack to finding the keys to Fort Knox and using them as a bookmark: “The malware was widespread, but at this point it is almost completely neutralized.” What Was Stolen? According to Etherscan, the malicious wallet has received small amounts of: Ethereum (ETH) – just a few cents initiallyBrett (BRETT)Andy (ANDY)Dork Lord (DORK)Ethervista (VISTA)Gondola (GONDOLA) Altogether, the value does not exceed $50. Who Is Safe and Who Isn’t? The attack deployed a crypto clipper malware designed to silently replace wallet addresses during transactions. This means users had to approve the malicious transaction for the theft to occur. Fortunately, major crypto wallet providers quickly reassured users: Ledger and MetaMask confirmed their apps were unaffected, citing multiple security layers.Phantom Wallet said it does not use any vulnerable packages.Uniswap reported no impact on its applications.Other unaffected platforms included Aerodrome, Blast, Blockstream Jade, and Revoke.cash. According to pseudonymous DefiLlama founder 0xngmi, only projects updated after the malicious package was published could be at risk. Advice for Users Experts, including Ledger CTO Charles Guillemet, urged crypto users to be extra cautious when approving on-chain transactions. Some even suggested avoiding crypto websites temporarily until developers fully remove the compromised packages. Conclusion The NPM hack highlighted how vulnerable the software supply chain can be – even for projects that never directly used the compromised code. Ironically, it became one of the least profitable hacks in crypto history. While the potential losses could have been astronomical, the attackers only netted a few dozen dollars. #CyberSecurity , #Hack , #Cryptoscam , #CyberSecurity , #CryptoNews Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

The Largest NPM Attack in Crypto History Stole Less Than $50

Hackers launched a massive supply-chain attack targeting widely used JavaScript libraries downloaded billions of times worldwide. The incident had the potential to compromise thousands of crypto projects and millions of developer workstations. Yet the attackers walked away with a laughably small amount – less than $50 in crypto.

An Attack That Could Have Shaken the Crypto World
According to findings from Security Alliance, hackers gained access to the account of a developer managing NPM packages and inserted malware into popular libraries aimed at crypto wallets, specifically Ethereum and Solana.
NPM serves developers much like an app store – a central repository for small code utilities used in JavaScript projects. The compromised packages included chalk, strip-ansi, and color-convert, utilities deeply embedded in dependency trees. Even developers who never installed them directly could have been exposed.

The Damage: So Far Under $50
Security researchers identified a single malicious Ethereum wallet address, 0xFc4a48. To date, it has collected only about $50 worth of crypto. Just a few hours earlier, the amount was a mere five cents, hinting that the total losses could rise slightly.
“Imagine this: you compromise an NPM developer account with more than two billion weekly downloads. You could gain unlimited access to millions of developer machines. Endless riches await. And you make less than $50,” Security Alliance wrote on X.
Samczsun, a security researcher at SEAL, compared the attack to finding the keys to Fort Knox and using them as a bookmark: “The malware was widespread, but at this point it is almost completely neutralized.”

What Was Stolen?
According to Etherscan, the malicious wallet has received small amounts of:
Ethereum (ETH) – just a few cents initiallyBrett (BRETT)Andy (ANDY)Dork Lord (DORK)Ethervista (VISTA)Gondola (GONDOLA)
Altogether, the value does not exceed $50.

Who Is Safe and Who Isn’t?
The attack deployed a crypto clipper malware designed to silently replace wallet addresses during transactions. This means users had to approve the malicious transaction for the theft to occur.
Fortunately, major crypto wallet providers quickly reassured users:
Ledger and MetaMask confirmed their apps were unaffected, citing multiple security layers.Phantom Wallet said it does not use any vulnerable packages.Uniswap reported no impact on its applications.Other unaffected platforms included Aerodrome, Blast, Blockstream Jade, and Revoke.cash.
According to pseudonymous DefiLlama founder 0xngmi, only projects updated after the malicious package was published could be at risk.

Advice for Users
Experts, including Ledger CTO Charles Guillemet, urged crypto users to be extra cautious when approving on-chain transactions. Some even suggested avoiding crypto websites temporarily until developers fully remove the compromised packages.

Conclusion
The NPM hack highlighted how vulnerable the software supply chain can be – even for projects that never directly used the compromised code. Ironically, it became one of the least profitable hacks in crypto history. While the potential losses could have been astronomical, the attackers only netted a few dozen dollars.

#CyberSecurity , #Hack , #Cryptoscam , #CyberSecurity , #CryptoNews

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
Sep 9
Bullish
See original
🤯😱🤯😱🤯😱🤯 More than 20 cryptocurrency wallets escape unscathed after JavaScript NPM attack. The attacker was only able to steal around 500 dollars with their massive attack, according to Arkham Intelligence. Many cryptocurrency wallets do not use the affected JavaScript tools. Ledger, Trezor, Aqua, Cove, Nunchuk, and Sparrow are among the unaffected wallets. The most popular Bitcoin and cryptocurrency wallet companies issued statements regarding the status of their wallet services. The statements come after on September 8, public knowledge of a software supply chain attack spread through the JavaScript Node Package Manager (NPM). A group of cybersecurity vulnerability researchers writing under the name JDSTAERK discovered a distribution of malicious code in tools that accumulate more than 47 million weekly downloads. #Hack #FOMO $BNB {spot}(BNBUSDT) $ETH {spot}(ETHUSDT) $BTC {spot}(BTCUSDT)
🤯😱🤯😱🤯😱🤯
More than 20 cryptocurrency wallets escape unscathed after JavaScript NPM attack.

The attacker was only able to steal around 500 dollars with their massive attack, according to Arkham Intelligence.

Many cryptocurrency wallets do not use the affected JavaScript tools. Ledger, Trezor, Aqua, Cove, Nunchuk, and Sparrow are among the unaffected wallets.

The most popular Bitcoin and cryptocurrency wallet companies issued statements regarding the status of their wallet services.

The statements come after on September 8, public knowledge of a software supply chain attack spread through the JavaScript Node Package Manager (NPM).

A group of cybersecurity vulnerability researchers writing under the name JDSTAERK discovered a distribution of malicious code in tools that accumulate more than 47 million weekly downloads.
#Hack
#FOMO
$BNB

$ETH

$BTC
🚨 URGENT WARNING from Ledger! The #CTO of Ledger has announced: ⚠ A major Supply Chain Attack is underway, posing a threat to all crypto users! 🔒 If you use a hardware wallet (Ledger, Trezor, etc.): ✅ Double-check every transaction you sign — do not sign anything you don’t fully understand! 💻 If you use a software wallet (Metamask, Trustwallet, etc.): ⛔ Avoid making swaps, trades, or changes on-chain for now. 📌 If your funds are on an exchange/platform: ✅ Use UID Transfer if it’s available. ❌ Do not use a regular wallet address. 🛡 Protect your funds — this attack could affect a large number of people! If you aren't still follow us you are too late join us for more alerts! #Follow #scam #Hack
🚨 URGENT WARNING from Ledger!

The #CTO of Ledger has announced:
⚠ A major Supply Chain Attack is underway, posing a threat to all crypto users!
🔒 If you use a hardware wallet (Ledger, Trezor, etc.):
✅ Double-check every transaction you sign — do not sign anything you don’t fully understand!

💻 If you use a software wallet (Metamask, Trustwallet, etc.):
⛔ Avoid making swaps, trades, or changes on-chain for now.

📌 If your funds are on an exchange/platform:
✅ Use UID Transfer if it’s available.
❌ Do not use a regular wallet address.

🛡 Protect your funds — this attack could affect a large number of people!
If you aren't still follow us you are too late join us for more alerts!
#Follow #scam #Hack
See original
🚨 #Urgent | A new hack shakes the crypto market! The Nemo Protocol project has suffered a cyber attack, losing an amount of 2.4 million dollars 💸. Recent hacks reaffirm the importance of caution and securing digital wallets 🔐. Do you think that this type of project can regain trust after the significant losses? 🤔 #CryptoNewss #defi #Hack #blockchain #Bitcoin
🚨 #Urgent | A new hack shakes the crypto market!

The Nemo Protocol project has suffered a cyber attack, losing an amount of 2.4 million dollars 💸.
Recent hacks reaffirm the importance of caution and securing digital wallets 🔐.

Do you think that this type of project can regain trust after the significant losses? 🤔

#CryptoNewss #defi #Hack #blockchain #Bitcoin
See original
Hack in DeFi protocol causes $12M lossesPhishing-related theft associated with an Ethereum update In August 2025, losses from phishing in the crypto world increased by an alarming 72% month-over-month, reaching over USD 12 million affected by this type of scam. The number of victims also grew, totaling 15,230 people, the highest recorded in 2025 so far. #Hack How did the attackers operate? 1. They exploited EIP-7702, an improvement to Ethereum that allows external accounts (EOAs) to act as smart wallets. This allowed scammers to manipulate signatures to create malicious transactions through platforms like Uniswap.

Hack in DeFi protocol causes $12M losses

Phishing-related theft associated with an Ethereum update
In August 2025, losses from phishing in the crypto world increased by an alarming 72% month-over-month, reaching over USD 12 million affected by this type of scam. The number of victims also grew, totaling 15,230 people, the highest recorded in 2025 so far.
#Hack
How did the attackers operate?
1. They exploited EIP-7702, an improvement to Ethereum that allows external accounts (EOAs) to act as smart wallets. This allowed scammers to manipulate signatures to create malicious transactions through platforms like Uniswap.
May 21, 2024
Gala Games CEO Attributes $23M Exploit to Internal Control FailuresGala Games CEO Eric Schiermeyer has confirmed that a "security incident" led to the unauthorized sale of 600 million GALA tokens, worth approximately $23 million. The breach, which Schiermeyer attributed to "messed up" internal controls, has raised significant concerns within the blockchain gaming community. Incident Overview On May 20, at 7:32 pm UTC, blockchain observers reported the minting of 5 billion GALA tokens, valued at around $200 million at the time. The compromised wallet was selling the tokens in batches, leading to a sharp drop in GALA's price. The token hit a 24-hour low of $0.038, a 20% decrease from its daily high, before recovering slightly to $0.041, according to CoinGecko. “We had an incident that resulted in the unauthorized sale of 600 million GALA tokens and the effective burn of 4.4 billion tokens,” Schiermeyer wrote in a May 20 post on X (formerly Twitter). He admitted, “We messed up our internal controls. This shouldn’t have happened, and we are taking steps to ensure it doesn’t happen again.” Response and Mitigation Gala Games quickly identified the compromise and revoked unauthorized access to the GALA contract. Schiermeyer assured users that the Ethereum contract was secure and had not been compromised. The company believes it has identified the person responsible and is collaborating with the FBI, the U.S. Justice Department, and international authorities to address the incident. In a follow-up post on X, Gala Games announced that the security breach had been contained and the affected wallet frozen. However, details about the perpetrator and the method of access to the GALA contract remain undisclosed. Ongoing Legal Disputes This security incident occurs amid ongoing legal battles between Schiermeyer and Gala Games co-founder Wright Thurston. Both have filed lawsuits against each other, with Thurston accusing Schiermeyer of squandering millions in company assets, while Schiermeyer alleges that Thurston stole $130 million worth of GALA tokens. Gala Games did not respond to requests for additional comments. The incident underscores the critical need for robust internal controls and security measures in the cryptocurrency and blockchain industries, as companies continue to navigate complex technological and legal landscapes. $GALA #GALA #GalaGames #hack Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

Gala Games CEO Attributes $23M Exploit to Internal Control Failures

Gala Games CEO Eric Schiermeyer has confirmed that a "security incident" led to the unauthorized sale of 600 million GALA tokens, worth approximately $23 million. The breach, which Schiermeyer attributed to "messed up" internal controls, has raised significant concerns within the blockchain gaming community.
Incident Overview
On May 20, at 7:32 pm UTC, blockchain observers reported the minting of 5 billion GALA tokens, valued at around $200 million at the time. The compromised wallet was selling the tokens in batches, leading to a sharp drop in GALA's price. The token hit a 24-hour low of $0.038, a 20% decrease from its daily high, before recovering slightly to $0.041, according to CoinGecko.
“We had an incident that resulted in the unauthorized sale of 600 million GALA tokens and the effective burn of 4.4 billion tokens,” Schiermeyer wrote in a May 20 post on X (formerly Twitter). He admitted, “We messed up our internal controls. This shouldn’t have happened, and we are taking steps to ensure it doesn’t happen again.”
Response and Mitigation
Gala Games quickly identified the compromise and revoked unauthorized access to the GALA contract. Schiermeyer assured users that the Ethereum contract was secure and had not been compromised. The company believes it has identified the person responsible and is collaborating with the FBI, the U.S. Justice Department, and international authorities to address the incident.
In a follow-up post on X, Gala Games announced that the security breach had been contained and the affected wallet frozen. However, details about the perpetrator and the method of access to the GALA contract remain undisclosed.
Ongoing Legal Disputes
This security incident occurs amid ongoing legal battles between Schiermeyer and Gala Games co-founder Wright Thurston. Both have filed lawsuits against each other, with Thurston accusing Schiermeyer of squandering millions in company assets, while Schiermeyer alleges that Thurston stole $130 million worth of GALA tokens.
Gala Games did not respond to requests for additional comments.
The incident underscores the critical need for robust internal controls and security measures in the cryptocurrency and blockchain industries, as companies continue to navigate complex technological and legal landscapes.
$GALA #GALA #GalaGames #hack

Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
Feb 23
Bullish
🚨Alart🚨 $1.5B Bybit Hack Linked to North Korean Hacker Park Jin Hyok 🎭💻 The recent $1.5 billion cyberattack on Bybit has been traced back to Park Jin Hyok, a notorious North Korean hacker 🎯, and his links to the infamous Lazarus Group 💀. Investigators, including ZachXBT 🕵️‍♂️ and Arkham Intelligence 🏴‍☠️, discovered that this massive crypto heist shares connections with a $70M hack on Phemex earlier this year 💰🔗. 🎭 Who is Park Jin Hyok? Park is a state-sponsored hacker 🇰🇵, known for orchestrating some of the most sophisticated cyberattacks in history, including the WannaCry ransomware 💾, the Sony Pictures hack 🎬, and the infamous $600M Ronin Bridge exploit 🔥. His involvement in Lazarus Group has made him a key figure in North Korea’s cyber warfare strategy 🕹️. 💥 How Did the Bybit Hack Happen? Hackers infiltrated Bybit’s security systems 🏦, draining $1.5 billion worth of digital assets 💸. Traces of their movements were found leading to wallets associated with Lazarus Group, confirming their involvement. Blockchain sleuths 🧩 like ZachXBT and Arkham Intelligence followed the stolen funds, noticing familiar laundering patterns seen in previous Lazarus-led hacks 🚨. 🔗 Link to the $70M Phemex Hack Earlier this year, Phemex suffered a $70 million exploit ⚠️, and now, investigators believe it was a test run for the larger Bybit attack 📊. The modus operandi—phishing scams 🎣, security breaches, and rapid fund transfers—bears striking similarities 🏴‍☠️. 🚀 What’s Next? With the Lazarus Group’s continued attacks on the crypto industry, exchanges are reinforcing their security walls 🛡️. Authorities are tracking stolen assets through blockchain analytics 🔍, hoping to freeze the funds before they vanish into the dark web 🌑. Stay vigilant, crypto traders! The world of DeFi and CeFi is still a battlefield ⚔️, and cyber threats are evolving faster than ever. #Hack #LitecoinETF $ETH {spot}(ETHUSDT)
🚨Alart🚨 $1.5B Bybit Hack Linked to North Korean Hacker Park Jin Hyok 🎭💻

The recent $1.5 billion cyberattack on Bybit has been traced back to Park Jin Hyok, a notorious North Korean hacker 🎯, and his links to the infamous Lazarus Group 💀. Investigators, including ZachXBT 🕵️‍♂️ and Arkham Intelligence 🏴‍☠️, discovered that this massive crypto heist shares connections with a $70M hack on Phemex earlier this year 💰🔗.

🎭 Who is Park Jin Hyok?

Park is a state-sponsored hacker 🇰🇵, known for orchestrating some of the most sophisticated cyberattacks in history, including the WannaCry ransomware 💾, the Sony Pictures hack 🎬, and the infamous $600M Ronin Bridge exploit 🔥. His involvement in Lazarus Group has made him a key figure in North Korea’s cyber warfare strategy 🕹️.

💥 How Did the Bybit Hack Happen?

Hackers infiltrated Bybit’s security systems 🏦, draining $1.5 billion worth of digital assets 💸. Traces of their movements were found leading to wallets associated with Lazarus Group, confirming their involvement. Blockchain sleuths 🧩 like ZachXBT and Arkham Intelligence followed the stolen funds, noticing familiar laundering patterns seen in previous Lazarus-led hacks 🚨.

🔗 Link to the $70M Phemex Hack

Earlier this year, Phemex suffered a $70 million exploit ⚠️, and now, investigators believe it was a test run for the larger Bybit attack 📊. The modus operandi—phishing scams 🎣, security breaches, and rapid fund transfers—bears striking similarities 🏴‍☠️.

🚀 What’s Next?

With the Lazarus Group’s continued attacks on the crypto industry, exchanges are reinforcing their security walls 🛡️. Authorities are tracking stolen assets through blockchain analytics 🔍, hoping to freeze the funds before they vanish into the dark web 🌑.

Stay vigilant, crypto traders! The world of DeFi and CeFi is still a battlefield ⚔️, and cyber threats are evolving faster than ever.
#Hack #LitecoinETF

$ETH
Login to explore more contents